Piper Companies is seeking an
Internal Penetration Tester to join a high-impact cybersecurity team within a fast-growing security firm. This is a
fully remote, hands-on role focused on identifying and exploiting vulnerabilities across enterprise environments, supporting proactive threat detection, and driving continuous security improvement.
The position emphasizes
manual testing, tool customization, and collaboration with clients and internal teams to deliver actionable insights and strengthen security posture.
Responsibilities of the Internal Penetration Tester include:
- Conduct internal penetration tests across Windows and Linux environments, simulating real-world adversarial tactics.
- Perform manual, hands-on keyboard testing to identify vulnerabilities, misconfigurations, and lateral movement paths.
- Customize and configure penetration testing tools to suit client-specific environments and objectives.
- Deliver clear, technically sound reports and present findings to both technical and non-technical stakeholders.
- Analyze Active Directory structures and registry configurations to uncover privilege escalation and persistence opportunities.
- Apply current TTPs (Tactics, Techniques, and Procedures) used by threat actors to assess organizational resilience.
- Collaborate with Red and Purple Teams to enhance detection capabilities and validate defensive controls.
- Script automation and exploit development using Python, PowerShell, Bash, or similar languages.
- Work independently and as part of a team to execute major client engagements with precision and professionalism.
- Provide consulting support to clients, helping them understand risks and prioritize remediation strategies.
- Maintain up-to-date knowledge of emerging threats, vulnerabilities, and security tools.
Qualifications for the Internal Penetration Tester include:
- 5+ years of experience in internal penetration testing or offensive security.
- Strong proficiency in Windows and Linux operating systems, including registry and AD analysis.
- Experience with tools such as BloodHound, Mimikatz, Metasploit, Cobalt Strike, and custom scripts.
- Proven ability to customize and configure tools for unique testing scenarios.
- Solid scripting skills in Python, PowerShell, Bash, or similar.
- Familiarity with Red Team and Purple Team methodologies and collaboration.
- Excellent technical writing and client communication skills.
- Ability to work autonomously and within a team on complex engagements.
- Understanding of attacker TTPs and threat modeling frameworks (e.g., MITRE ATT&CK).
- Relevant certifications (e.g., OSCP, CRTP, PNPT, CEH) are a strong plus.
Compensation for the Internal Penetration Tester includes:
- Salary Range: $175,000 – $210,000
- Comprehensive Benefits: Medical, Dental, Vision, 401K, PTO, Sick Leave (as required by law), and Holidays
- Location: Fully Remote
This job opens for applications on
10/20/2025. Applications will be accepted for at least 30 days from the posting date. #InternalPenTesting #RedTeam #PurpleTeam #ActiveDirectory #WindowsRegistry #ManualTesting #CyberConsulting #Scripting #ThreatDetection #SecurityReports #PenTestTools #TTPS #OSCP #PythonSecurity #PowerShell #CybersecurityJobs